summaryrefslogtreecommitdiff
blob: 9cbceda9efa47a315f352e9668436d6ac7b58be5 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201204-03">
  <title>Chromium: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been reported in Chromium, some of
    which may allow execution of arbitrary code.
  </synopsis>
  <product type="ebuild">chromium</product>
  <announced>2012-04-10</announced>
  <revised count="1">2012-04-10</revised>
  <bug>410963</bug>
  <access>remote</access>
  <affected>
    <package name="www-client/chromium" auto="yes" arch="*">
      <unaffected range="ge">18.0.1025.151</unaffected>
      <vulnerable range="lt">18.0.1025.151</vulnerable>
    </package>
  </affected>
  <background>
    <p>Chromium is an open source web browser project.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Chromium. Please review
      the CVE identifiers and release notes referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could entice a user to open a specially crafted web
      site using Chromium, possibly resulting in the execution of arbitrary
      code with the privileges of the process, a Denial of Service condition,
      or bypass of the same origin policy.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Chromium users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=www-client/chromium-18.0.1025.151"
    </code>
    
  </resolution>
  <references>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3066">
      CVE-2011-3066
    </uri>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3067">
      CVE-2011-3067
    </uri>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3068">
      CVE-2011-3068
    </uri>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3069">
      CVE-2011-3069
    </uri>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3070">
      CVE-2011-3070
    </uri>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3071">
      CVE-2011-3071
    </uri>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3072">
      CVE-2011-3072
    </uri>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3073">
      CVE-2011-3073
    </uri>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3074">
      CVE-2011-3074
    </uri>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3075">
      CVE-2011-3075
    </uri>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3076">
      CVE-2011-3076
    </uri>
    <uri link="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3077">
      CVE-2011-3077
    </uri>
    <uri link="https://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html">
      Release Notes 18.0.1025.151
    </uri>
  </references>
  <metadata timestamp="2012-04-10T08:53:22Z" tag="requester">
    phajdan.jr
  </metadata>
  <metadata timestamp="2012-04-10T21:54:33Z" tag="submitter">
    phajdan.jr
  </metadata>
</glsa>